Lucene search

K

Qibosoft Security Vulnerabilities

cve
cve

CVE-2011-1064

SQL injection vulnerability in member/list.php in qibosoft Qi Bo CMS 7 allows remote attackers to execute arbitrary SQL commands via the aidDB[] parameter.

8.7AI Score

0.001EPSS

2011-02-23 01:00 AM
25
cve
cve

CVE-2018-18201

qibosoft V7.0 allows CSRF via admin/index.php?lfj=member&action=addmember to add a user account.

8.8CVSS

8.5AI Score

0.001EPSS

2018-10-09 11:29 PM
21
cve
cve

CVE-2019-17613

qibosoft 7 allows remote code execution because do/jf.php makes eval calls. The attacker can use the Point Introduction Management feature to supply PHP code to be evaluated. Alternatively, the attacker can access admin/index.php?lfj=jfadmin&action=addjf via CSRF, as demonstrated by a payload in th...

9.8CVSS

9.6AI Score

0.026EPSS

2019-10-15 11:15 PM
40
cve
cve

CVE-2019-5725

qibosoft through V7 allows remote attackers to read arbitrary files via the member/index.php main parameter, as demonstrated by SSRF to a URL on the same web site to read a .sql file.

7.5CVSS

7.4AI Score

0.016EPSS

2019-01-08 11:29 PM
17
cve
cve

CVE-2020-18022

Cross Site Scripting (XSS) in Qibosoft QiboCMS v7 and earlier allows remote attackers to execute arbitrary code or obtain sensitive information by injecting arbitrary commands in a HTTP request to the "ewebeditor\3.1.1\kindeditor.js" component.

6.1CVSS

6.5AI Score

0.001EPSS

2021-04-28 04:15 PM
30
cve
cve

CVE-2020-20808

Cross Site Scripting vulnerability in Qibosoft qibosoft v.7 and before allows a remote attacker to execute arbitrary code via the eindtijd and starttijd parameters of do/search.php.

6.1CVSS

6.4AI Score

0.001EPSS

2023-08-03 02:15 AM
30
cve
cve

CVE-2020-20943

A Cross-Site Request Forgery (CSRF) in /member/post.php?job=postnew&step=post of Qibosoft v7 allows attackers to force victim users into arbitrarily publishing new articles via a crafted URL.

4.3CVSS

4.5AI Score

0.001EPSS

2021-12-27 09:15 PM
29
cve
cve

CVE-2020-20944

An issue in /admin/index.php?lfj=mysql&action=del of Qibosoft v7 allows attackers to arbitrarily delete files.

9.1CVSS

9.1AI Score

0.003EPSS

2021-12-27 09:15 PM
34
2
cve
cve

CVE-2020-20945

A Cross-Site Request Forgery (CSRF) in /admin/index.php?lfj=member&action=editmember of Qibosoft v7 allows attackers to arbitrarily add administrator accounts.

8.8CVSS

8.7AI Score

0.001EPSS

2021-12-27 09:15 PM
29
cve
cve

CVE-2020-20946

Qibosoft v7 contains a stored cross-site scripting (XSS) vulnerability in the component /admin/index.php?lfj=friendlink&action=add.

5.4CVSS

5.2AI Score

0.001EPSS

2021-12-27 09:15 PM
29
cve
cve

CVE-2021-27811

A code injection vulnerability has been discovered in the Upgrade function of QibosoftX1 v1.0. An attacker is able execute arbitrary PHP code via exploitation of client_upgrade_edition.php and Upgrade.php.

7.2CVSS

7.3AI Score

0.001EPSS

2021-05-21 06:15 PM
54
4
cve
cve

CVE-2023-27037

Qibosoft QiboCMS v7 was discovered to contain a remote code execution (RCE) vulnerability via the Get_Title function at label_set_rs.php

8.8CVSS

9AI Score

0.002EPSS

2023-03-16 03:15 PM
36
cve
cve

CVE-2024-1225

A vulnerability classified as critical was found in QiboSoft QiboCMS X1 up to 1.0.6. Affected by this vulnerability is the function rmb_pay of the file /application/index/controller/Pay.php. The manipulation of the argument callback_class leads to deserialization. The attack can be launched remotel...

9.8CVSS

9.4AI Score

0.001EPSS

2024-02-05 01:15 PM
23